stub Carl Froggett, CIO of Deep Instinct - Interview Series - Unite.AI
Connect with us

Interviews

Carl Froggett, CIO of Deep Instinct – Interview Series

mm

Published

 on

Carl Froggett,  is the Chief Information Officer (CIO) of Deep Instinct, an enterprise founded on a simple premise: that deep learning, an advanced subset of AI, could be applied to cybersecurity to prevent more threats, faster.

Mr. Froggett has a proven track record in building teams, systems architecture, large scale enterprise software implementation, as well as aligning processes and tools with business requirements. Froggett was formerly Head of Global Infrastructure Defense, CISO Cyber Security Services at Citi.

Your background is in the finance industry, could you share your story of how you then transitioned to cybersecurity?

I started working in cybersecurity in the late 90s when I was at Citi, transitioning from an IT role. I quickly moved into a leadership position, applying my experience in IT operations to the evolving and challenging world of cybersecurity. Working in cybersecurity, I had the opportunity to focus on innovation, while also deploying and running technology and cybersecurity solutions for various business needs. During my time at Citi, my responsibilities included innovation, engineering, delivery, and operations of global platforms for Citi’s businesses and customers globally.

You were part of Citi for over 25 years and spent much of this time leading teams responsible for security strategies and engineering aspects. What was it that enticed you to join the Deep Instinct startup?

I joined Deep Instinct because I wanted to take on a new challenge and use my experience in a different way.  For 15+ years I was heavily involved in cyber startups and FinTech companies, mentoring and growing teams to support business growth, taking some companies through to IPO. I was familiar with Deep Instinct and saw their unique, disruptive deep learning (DL) technology produce results that no other vendor could. I wanted to be part of something that would usher in a new era of protecting companies against the malicious threats we face every day.

Can you discuss why Deep Instinct’s application of deep learning to cybersecurity is such a game changer?

When Deep Instinct initially formed, the company set an ambitious goal to revolutionize the cybersecurity industry, introducing a prevention-first philosophy rather than being on the back foot with a “detect, respond, contain” approach. With increasing cyberattacks, like ransomware, zero-day exploitations, and other never-before-seen threats, the status quo reactionary security model is not working. Now, as we continue to see threats rise in volume and velocity because of Generative AI, and as attackers reinvent, innovate, and evade existing controls, organizations need a predictive, preventative capability to stay one step ahead of bad actors.

Adversarial AI is on the rise with bad actors leveraging WormGPT, FraudGPT, mutating malware, and more. We’ve entered a pivotal time, one that requires organizations to fight AI with AI. But not all AI is created equal. Defending against adversarial AI requires solutions that are powered by a more sophisticated form of AI, namely, deep learning (DL). Most cybersecurity tools leverage machine learning (ML) models that present several shortcomings to security teams when it comes to preventing threats. For example, these offerings are trained on limited subsets of available data (typically 2-5%), offer just 50-70% accuracy with unknown threats, and introduce many false positives. ML solutions also require heavy human intervention and are trained on small data sets, exposing them to human bias and error. They’re slow, and unresponsive even on the end point, letting threats linger until they execute, rather than dealing with them while dormant. What makes DL effective is its ability to self-learn as it ingests data and works autonomously to identify, detect, and prevent complicated threats.

DL allows leaders to shift from a traditional “assume breach” mentality to a predictive prevention approach to combat AI-generated malware effectively. This approach helps identify and mitigate threats before they happen. It delivers an extremely high efficacy rate against known and unknown malware, and extremely low false-positive rates versus ML-based solutions. The DL core only requires an update once or twice a year to maintain that efficacy and, as it operates independently, it does not require constant cloud lookups or intel sharing. This makes it extremely fast and privacy-friendly.

How is deep learning able to predictively prevent unknown malware that has never previously been encountered?

Unknown malware is created in a few ways. One common method is changing the hash in the file, which could be as small as appending a byte. Endpoint security solutions that rely on hash blacklisting are vulnerable to such “mutations” because their existing hashing signatures will not match those new mutations’ hashes. Packing is another technique in which binary files are packed with a packer that provides a generic layer on the original file — think of it as a mask. New variants are also created by modifying the original malware binary itself. This is done on the features that security vendors might sign, starting from hardcoded strings, IP/domain names of C&C servers, registry keys, file paths, metadata, or even mutexes, certificates, offsets, as well as file extensions that are correlated to the encrypted files by ransomware. The code or parts of code can also be changed or added, which evade traditional detection techniques.

DL is built on a neural network and uses its “brain” to continuously train itself on raw data. An important point here is DL training consumes all the available data, with no human intervention in the training — a key reason why it’s so accurate. This leads to a very high efficacy rate and a very low false positive rate, making it hyper resilient to unknown threats. With our DL framework, we do not rely on signatures or patterns, so our platform is immune to hash modifications. We also successfully classify packed files — whether using simple and known ones, or even FUDs.

During the training phase, we add “noise,” which changes the raw data from the files we feed into our algorithm, in order to automatically generate slight “mutations,” which are fed in each training cycle during our training phase. This approach makes our platform resistant to modifications that are applied to the different unknown malware variants, such as strings or even polymorphism.

A prevention-first mindset is often key to cybersecurity, how does Deep Instinct focus on preventing cyberattacks?

Data is the lifeblood of every organization and protecting it should be paramount. All it takes is one malicious file to get breached. For years, “assume breach” has been the de facto security mindset, accepting the inevitability that data will be accessed by threat actors. However, this mindset, and the tools based on this mentality, have failed to provide adequate data security, and attackers are taking full advantage of this passive approach. Our recent research found there were more ransomware incidents in the first half of 2023 than all of 2022. Effectively addressing this shifting threat landscape doesn’t just require a move away from the “assume breach” mindset: it means companies need an entirely new approach and arsenal of preventative measures. The threat is new and unknown, and it is fast, which is why we see these results in ransomware incidents. Just like signatures couldn’t keep up with the changing threat landscape, neither can any existing solution based on ML.

At Deep Instinct, we’re leveraging the power of DL to provide a prevention-first approach to data security. The Deep Instinct Predictive Prevention Platform is the first and only solution based on our unique DL framework specifically designed for cybersecurity. It is the most efficient, effective, and trusted cybersecurity solution on the market, preventing >99% of zero-day, ransomware, and other unknown threats in <20 milliseconds with the industry’s lowest (<0.1%) false positive rate. We’ve already applied our unique DL framework to securing applications and endpoints, and most recently extended the capabilities to storage protection with the launch of Deep Instinct Prevention for Storage.

A shift toward predictive prevention for data security is required to stay ahead of vulnerabilities, limit false positives, and alleviate security team stress. We’re at the forefront of this mission and it's starting to gain traction as more legacy vendors are now touting prevention-first capabilities.

Can you discuss what type of training data is used to train your models?

Like other AI and ML models, our model trains on data. What makes our model unique is it does not need data or files from customers to learn and grow. This unique privacy aspect gives our customers an added sense of security when they deploy our solutions. We subscribe to more than 50 feeds which we download files from to train our model. From there, we validate and classify data ourselves with algorithms we developed internally.

Because of this training model, we only have to create 2-3 new “brains” a year on average. These new brains are pushed out independently, significantly reducing  any operational impact to our customers. It also does not require constant updates to keep pace with the evolving threat landscape. This is the advantage of the platform being powered by DL and enables us to provide a proactive, prevention-first approach whereas other solutions that leverage AI and ML provide reactionary capabilities.

Once the repository is ready, we build datasets using all file types with malicious and benign classifications along with other metadata. From there, we further train a brain on all available data – we don’t discard any data during the training process, which contributes to low false positives and a high efficacy rate. This data is continually learning on its own without our input. We tweak outcomes to teach the brain and then it continues to learn. It’s very similar to how a human brain works and how we learn – the more we are taught, the more accurate and smarter we become. However, we are extremely careful to avoid overfitting, to keep our DL brain from memorizing the data rather than learning and understanding it.

Once we have an extremely high efficacy level, we create an inference model that is deployed to customers. When the model is deployed in this stage, it cannot learn new things. However, it does have the ability to interact with new data and unknown threats and determine whether they are malicious in nature. Essentially it makes a “zero day” decision on everything it sees.

Deep Instinct runs in a client’s container environment, why is this important?

One of our platform solutions, Deep Instinct Prevention for Applications (DPA), offers the ability to leverage our DL capabilities through an API / iCAP interface.  This flexibility enables organizations to embed our revolutionary capabilities within applications and infrastructure, meaning we can expand our reach to prevent threats using a defense-in-depth cyber strategy. This is a unique differentiator. DPA runs in a container (which we provide), and aligns with the modern digitization strategies our customers are implementing, such as migrating to on-premises or cloud container environments for their applications and services. Generally, these customers are also adopting a “shift left” with DevOps. Our API-oriented service model complements this by enabling Agile development and services to prevent threats.

With this approach Deep Instinct seamlessly integrates into an organization’s technology strategy, leveraging existing services with no new hardware or logistics concerns and no new operational overhead, which leads to a very low TCO. We utilize all of the benefits that containers offer, including massive auto-scaling on demand, resiliency, low latency, and easy upgrades. This enables a prevention-first cybersecurity strategy, embedding threat prevention into applications and infrastructure at massive scale, with efficiencies that legacy solutions cannot achieve. Due to DL characteristics, we have the advantage of low latency, high efficacy / low false positive rates, combined with being privacy sensitive – no file or data ever leaves the container, which is always under the customer’s control. Our product does not need to share with the cloud, do analytics, or share the files/data, which makes it unique compared to any existing product.

Generative AI offers the potential to scale cyber-attacks, how does Deep Instinct maintain the speed that is needed to deflect these attacks?

Our DL framework is built on neural networks, so its “brain” continues to learn and train itself on raw data. The speed and accuracy at which our framework operates is the result of the brain being trained on hundreds of millions of samples. As these training data sets grow, the neural network continuously gets smarter, allowing it to be much more granular in understanding what makes for a malicious file. Because it can recognize the building blocks of malicious files at a more detailed level than any other solution, DL stops known, unknown, and zero-day threats with better accuracy and speed than other established cybersecurity products. This, combined with the fact our “brain” does not require any cloud-based analytics or lookups, makes it unique. ML on its own was never good enough, which is why we have cloud analytics to underpin the ML –- but this makes it slow and reactive. DL simply does not have this constraint.

What are some of the biggest threats that are amplified with Generative AI that enterprises should take note of?

Phishing emails have become much more sophisticated thanks to the evolution of AI. Previously, phishing emails were typically easy to spot as they were usually laced with grammatical errors. But now threat actors are using tools like ChatGPT to craft more in-depth, grammatically correct emails in a variety of languages that are harder for spam filters and readers to catch.

Another example is deep fakes which have become much more realistic and believable due to the sophistication of AI. Audio AI tools are also being used to simulate executives' voices within a company, leaving fraudulent voicemails for employees.

As noted above, attackers are using AI to create unknown malware that can modify its behavior to bypass security solutions, evade detection, and spread more effectively. Attackers will continue to leverage AI not just to build new, sophisticated, unique and previously unknown malware which will bypass existing solutions, but also to automate the “end to end” attack chain. Doing this will significantly reduce their costs, increase their scale, and, at the same time, result in attacks having more sophisticated and successful campaigns. The cyber industry needs to re-think existing solutions, training, and awareness programs that we’ve relied on for the last 15 years. As we can see in the breaches this year alone, they’re already failing, and it is going to get worse.

Could you briefly summarize the types of solutions that are offered by Deep Instinct when it comes to application, endpoint, and storage solutions?

The Deep Instinct Predictive Prevention Platform is the first and only solution based on a unique DL framework specifically designed to solve today’s cybersecurity challenges — namely, preventing threats before they can execute and land on your environment. The platform has three pillars:

  1. Agentless, in a containerized environment, connected via API or ICAP: Deep Instinct Prevention for Applications is an agentless solution that prevents ransomware, zero-day threats, and other unknown malware before they reach your applications, without impacting user experience.
  2. Agent-based on the endpoint: Deep Instinct Prevention for Endpoints is a standalone pre-execution prevention first platform — not on-execution like most solutions today. Or it can provide an actual threat prevention layer to complement any existing EDR solutions. It prevents known and unknown, zero-day, and ransomware threats pre-execution, before any malicious activity, significantly reducing the volume of alerts and reducing false positives so that SOC teams can exclusively focus on high-fidelity, legitimate threats.
  3. A prevention-first approach to storage protection: Deep Instinct Prevention for Storage offers a predictive prevention approach to stopping ransomware, zero-day threats, and other unknown malware from infiltrating storage environments — whether data is stored on-prem or in the cloud. Providing a fast, extremely high efficacy solution on the centralized storage for the customers prevents the storage from becoming a propagation and distribution point for any threats.

Thank you for the great review, readers who wish to learn more should visit Deep Instinct.

A founding partner of unite.AI & a member of the Forbes Technology Council, Antoine is a futurist who is passionate about the future of AI & robotics.

He is also the Founder of Securities.io, a website that focuses on investing in disruptive technology.